src/java.base/share/classes/sun/security/ssl/Finished.java
author chegar
Thu, 17 Oct 2019 20:54:25 +0100
branchdatagramsocketimpl-branch
changeset 58679 9c3209ff7550
parent 58678 9cf78a70fa4f
parent 57485 af4b0fc25bc4
permissions -rw-r--r--
datagramsocketimpl-branch: merge with default
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
     1
/*
53734
cb1642ccc732 8217835: Remove the experimental SunJSSE FIPS compliant mode
xuelei
parents: 53064
diff changeset
     2
 * Copyright (c) 2015, 2019, Oracle and/or its affiliates. All rights reserved.
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
     3
 * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
     4
 *
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
     5
 * This code is free software; you can redistribute it and/or modify it
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
     6
 * under the terms of the GNU General Public License version 2 only, as
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
     7
 * published by the Free Software Foundation.  Oracle designates this
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
     8
 * particular file as subject to the "Classpath" exception as provided
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
     9
 * by Oracle in the LICENSE file that accompanied this code.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    10
 *
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    11
 * This code is distributed in the hope that it will be useful, but WITHOUT
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    12
 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    13
 * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    14
 * version 2 for more details (a copy is included in the LICENSE file that
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    15
 * accompanied this code).
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    16
 *
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    17
 * You should have received a copy of the GNU General Public License version
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    18
 * 2 along with this work; if not, write to the Free Software Foundation,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    19
 * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    20
 *
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    21
 * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    22
 * or visit www.oracle.com if you need additional information or have any
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    23
 * questions.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    24
 */
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    25
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    26
package sun.security.ssl;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    27
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    28
import java.io.IOException;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    29
import java.nio.ByteBuffer;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    30
import java.security.GeneralSecurityException;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    31
import java.security.InvalidKeyException;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    32
import java.security.MessageDigest;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    33
import java.security.NoSuchAlgorithmException;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    34
import java.security.ProviderException;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    35
import java.security.spec.AlgorithmParameterSpec;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    36
import java.text.MessageFormat;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    37
import java.util.Locale;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    38
import javax.crypto.KeyGenerator;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    39
import javax.crypto.Mac;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    40
import javax.crypto.SecretKey;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    41
import javax.crypto.spec.IvParameterSpec;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    42
import javax.crypto.spec.SecretKeySpec;
52621
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
    43
import javax.net.ssl.SSLPeerUnverifiedException;
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
    44
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
    45
import jdk.internal.event.EventHelper;
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
    46
import jdk.internal.event.TLSHandshakeEvent;
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    47
import sun.security.internal.spec.TlsPrfParameterSpec;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    48
import sun.security.ssl.CipherSuite.HashAlg;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    49
import static sun.security.ssl.CipherSuite.HashAlg.H_NONE;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    50
import sun.security.ssl.SSLBasicKeyDerivation.SecretSizeSpec;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    51
import sun.security.ssl.SSLCipher.SSLReadCipher;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    52
import sun.security.ssl.SSLCipher.SSLWriteCipher;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    53
import sun.security.ssl.SSLHandshake.HandshakeMessage;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    54
import sun.security.util.HexDumpEncoder;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    55
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    56
/**
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    57
 * Pack of the Finished handshake message.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    58
 */
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    59
final class Finished {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    60
    static final SSLConsumer t12HandshakeConsumer =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    61
        new T12FinishedConsumer();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    62
    static final HandshakeProducer t12HandshakeProducer =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    63
        new T12FinishedProducer();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    64
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    65
    static final SSLConsumer t13HandshakeConsumer =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    66
        new T13FinishedConsumer();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    67
    static final HandshakeProducer t13HandshakeProducer =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    68
        new T13FinishedProducer();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    69
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    70
    /**
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    71
     * The Finished handshake message.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    72
     */
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    73
    private static final class FinishedMessage extends HandshakeMessage {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    74
        private final byte[] verifyData;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    75
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    76
        FinishedMessage(HandshakeContext context) throws IOException {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    77
            super(context);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    78
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    79
            VerifyDataScheme vds =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    80
                    VerifyDataScheme.valueOf(context.negotiatedProtocol);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    81
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    82
            byte[] vd = null;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    83
            try {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    84
                vd = vds.createVerifyData(context, false);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    85
            } catch (IOException ioe) {
53064
103ed9569fc8 8215443: The use of TransportContext.fatal() leads to bad coding style
xuelei
parents: 53055
diff changeset
    86
                throw context.conContext.fatal(Alert.ILLEGAL_PARAMETER,
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    87
                        "Failed to generate verify_data", ioe);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    88
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    89
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    90
            this.verifyData = vd;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    91
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    92
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    93
        FinishedMessage(HandshakeContext context,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    94
                ByteBuffer m) throws IOException {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    95
            super(context);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    96
            int verifyDataLen = 12;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    97
            if (context.negotiatedProtocol == ProtocolVersion.SSL30) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    98
                verifyDataLen = 36;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
    99
            } else if (context.negotiatedProtocol.useTLS13PlusSpec()) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   100
                verifyDataLen =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   101
                        context.negotiatedCipherSuite.hashAlg.hashLength;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   102
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   103
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   104
            if (m.remaining() != verifyDataLen) {
53916
ca1a2ca32885 8215524: Finished message validation failure should be decrypt_error alert
jjiang
parents: 53734
diff changeset
   105
                throw context.conContext.fatal(Alert.DECODE_ERROR,
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   106
                    "Inappropriate finished message: need " + verifyDataLen +
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   107
                    " but remaining " + m.remaining() + " bytes verify_data");
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   108
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   109
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   110
            this.verifyData = new byte[verifyDataLen];
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   111
            m.get(verifyData);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   112
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   113
            VerifyDataScheme vd =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   114
                    VerifyDataScheme.valueOf(context.negotiatedProtocol);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   115
            byte[] myVerifyData;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   116
            try {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   117
                myVerifyData = vd.createVerifyData(context, true);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   118
            } catch (IOException ioe) {
53064
103ed9569fc8 8215443: The use of TransportContext.fatal() leads to bad coding style
xuelei
parents: 53055
diff changeset
   119
                throw context.conContext.fatal(Alert.ILLEGAL_PARAMETER,
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   120
                        "Failed to generate verify_data", ioe);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   121
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   122
            if (!MessageDigest.isEqual(myVerifyData, verifyData)) {
53916
ca1a2ca32885 8215524: Finished message validation failure should be decrypt_error alert
jjiang
parents: 53734
diff changeset
   123
                throw context.conContext.fatal(Alert.DECRYPT_ERROR,
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   124
                        "The Finished message cannot be verified.");
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   125
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   126
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   127
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   128
        @Override
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   129
        public SSLHandshake handshakeType() {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   130
            return SSLHandshake.FINISHED;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   131
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   132
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   133
        @Override
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   134
        public int messageLength() {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   135
            return verifyData.length;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   136
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   137
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   138
        @Override
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   139
        public void send(HandshakeOutStream hos) throws IOException {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   140
            hos.write(verifyData);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   141
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   142
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   143
        @Override
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   144
        public String toString() {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   145
            MessageFormat messageFormat = new MessageFormat(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   146
                    "\"Finished\": '{'\n" +
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   147
                    "  \"verify data\": '{'\n" +
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   148
                    "{0}\n" +
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   149
                    "  '}'" +
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   150
                    "'}'",
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   151
                    Locale.ENGLISH);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   152
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   153
            HexDumpEncoder hexEncoder = new HexDumpEncoder();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   154
            Object[] messageFields = {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   155
                    Utilities.indent(hexEncoder.encode(verifyData), "    "),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   156
                };
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   157
            return messageFormat.format(messageFields);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   158
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   159
    }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   160
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   161
    interface VerifyDataGenerator {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   162
        byte[] createVerifyData(HandshakeContext context,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   163
                boolean isValidation) throws IOException;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   164
    }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   165
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   166
    enum VerifyDataScheme {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   167
        SSL30       ("kdf_ssl30", new S30VerifyDataGenerator()),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   168
        TLS10       ("kdf_tls10", new T10VerifyDataGenerator()),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   169
        TLS12       ("kdf_tls12", new T12VerifyDataGenerator()),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   170
        TLS13       ("kdf_tls13", new T13VerifyDataGenerator());
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   171
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   172
        final String name;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   173
        final VerifyDataGenerator generator;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   174
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   175
        VerifyDataScheme(String name, VerifyDataGenerator verifyDataGenerator) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   176
            this.name = name;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   177
            this.generator = verifyDataGenerator;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   178
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   179
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   180
        static VerifyDataScheme valueOf(ProtocolVersion protocolVersion) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   181
            switch (protocolVersion) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   182
                case SSL30:
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   183
                    return VerifyDataScheme.SSL30;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   184
                case TLS10:
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   185
                case TLS11:
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   186
                case DTLS10:
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   187
                    return VerifyDataScheme.TLS10;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   188
                case TLS12:
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   189
                case DTLS12:
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   190
                    return VerifyDataScheme.TLS12;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   191
                case TLS13:
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   192
                    return VerifyDataScheme.TLS13;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   193
                default:
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   194
                    return null;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   195
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   196
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   197
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   198
        public byte[] createVerifyData(HandshakeContext context,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   199
                boolean isValidation) throws IOException {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   200
            if (generator != null) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   201
                return generator.createVerifyData(context, isValidation);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   202
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   203
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   204
            throw new UnsupportedOperationException("Not supported yet.");
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   205
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   206
    }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   207
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   208
    // SSL 3.0
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   209
    private static final
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   210
            class S30VerifyDataGenerator implements VerifyDataGenerator {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   211
        @Override
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   212
        public byte[] createVerifyData(HandshakeContext context,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   213
                boolean isValidation) throws IOException {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   214
            HandshakeHash handshakeHash = context.handshakeHash;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   215
            SecretKey masterSecretKey =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   216
                    context.handshakeSession.getMasterSecret();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   217
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   218
            boolean useClientLabel =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   219
                    (context.sslConfig.isClientMode && !isValidation) ||
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   220
                    (!context.sslConfig.isClientMode && isValidation);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   221
            return handshakeHash.digest(useClientLabel, masterSecretKey);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   222
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   223
    }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   224
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   225
    // TLS 1.0, TLS 1.1, DTLS 1.0
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   226
    private static final
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   227
            class T10VerifyDataGenerator implements VerifyDataGenerator {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   228
        @Override
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   229
        public byte[] createVerifyData(HandshakeContext context,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   230
                boolean isValidation) throws IOException {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   231
            HandshakeHash handshakeHash = context.handshakeHash;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   232
            SecretKey masterSecretKey =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   233
                    context.handshakeSession.getMasterSecret();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   234
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   235
            boolean useClientLabel =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   236
                    (context.sslConfig.isClientMode && !isValidation) ||
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   237
                    (!context.sslConfig.isClientMode && isValidation);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   238
            String tlsLabel;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   239
            if (useClientLabel) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   240
                tlsLabel = "client finished";
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   241
            } else {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   242
                tlsLabel = "server finished";
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   243
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   244
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   245
            try {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   246
                byte[] seed = handshakeHash.digest();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   247
                String prfAlg = "SunTlsPrf";
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   248
                HashAlg hashAlg = H_NONE;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   249
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   250
                /*
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   251
                 * RFC 5246/7.4.9 says that finished messages can
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   252
                 * be ciphersuite-specific in both length/PRF hash
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   253
                 * algorithm.  If we ever run across a different
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   254
                 * length, this call will need to be updated.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   255
                 */
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   256
                @SuppressWarnings("deprecation")
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   257
                TlsPrfParameterSpec spec = new TlsPrfParameterSpec(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   258
                    masterSecretKey, tlsLabel, seed, 12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   259
                    hashAlg.name, hashAlg.hashLength, hashAlg.blockSize);
53734
cb1642ccc732 8217835: Remove the experimental SunJSSE FIPS compliant mode
xuelei
parents: 53064
diff changeset
   260
                KeyGenerator kg = KeyGenerator.getInstance(prfAlg);
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   261
                kg.init(spec);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   262
                SecretKey prfKey = kg.generateKey();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   263
                if (!"RAW".equals(prfKey.getFormat())) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   264
                    throw new ProviderException(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   265
                        "Invalid PRF output, format must be RAW. " +
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   266
                        "Format received: " + prfKey.getFormat());
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   267
                }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   268
                byte[] finished = prfKey.getEncoded();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   269
                return finished;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   270
            } catch (GeneralSecurityException e) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   271
                throw new RuntimeException("PRF failed", e);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   272
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   273
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   274
    }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   275
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   276
    // TLS 1.2
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   277
    private static final
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   278
            class T12VerifyDataGenerator implements VerifyDataGenerator {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   279
        @Override
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   280
        public byte[] createVerifyData(HandshakeContext context,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   281
                boolean isValidation) throws IOException {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   282
            CipherSuite cipherSuite = context.negotiatedCipherSuite;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   283
            HandshakeHash handshakeHash = context.handshakeHash;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   284
            SecretKey masterSecretKey =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   285
                    context.handshakeSession.getMasterSecret();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   286
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   287
            boolean useClientLabel =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   288
                    (context.sslConfig.isClientMode && !isValidation) ||
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   289
                    (!context.sslConfig.isClientMode && isValidation);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   290
            String tlsLabel;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   291
            if (useClientLabel) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   292
                tlsLabel = "client finished";
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   293
            } else {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   294
                tlsLabel = "server finished";
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   295
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   296
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   297
            try {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   298
                byte[] seed = handshakeHash.digest();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   299
                String prfAlg = "SunTls12Prf";
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   300
                HashAlg hashAlg = cipherSuite.hashAlg;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   301
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   302
                /*
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   303
                 * RFC 5246/7.4.9 says that finished messages can
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   304
                 * be ciphersuite-specific in both length/PRF hash
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   305
                 * algorithm.  If we ever run across a different
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   306
                 * length, this call will need to be updated.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   307
                 */
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   308
                @SuppressWarnings("deprecation")
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   309
                TlsPrfParameterSpec spec = new TlsPrfParameterSpec(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   310
                    masterSecretKey, tlsLabel, seed, 12,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   311
                    hashAlg.name, hashAlg.hashLength, hashAlg.blockSize);
53734
cb1642ccc732 8217835: Remove the experimental SunJSSE FIPS compliant mode
xuelei
parents: 53064
diff changeset
   312
                KeyGenerator kg = KeyGenerator.getInstance(prfAlg);
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   313
                kg.init(spec);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   314
                SecretKey prfKey = kg.generateKey();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   315
                if (!"RAW".equals(prfKey.getFormat())) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   316
                    throw new ProviderException(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   317
                        "Invalid PRF output, format must be RAW. " +
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   318
                        "Format received: " + prfKey.getFormat());
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   319
                }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   320
                byte[] finished = prfKey.getEncoded();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   321
                return finished;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   322
            } catch (GeneralSecurityException e) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   323
                throw new RuntimeException("PRF failed", e);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   324
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   325
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   326
    }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   327
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   328
    // TLS 1.2
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   329
    private static final
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   330
            class T13VerifyDataGenerator implements VerifyDataGenerator {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   331
        private static final byte[] hkdfLabel = "tls13 finished".getBytes();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   332
        private static final byte[] hkdfContext = new byte[0];
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   333
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   334
        @Override
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   335
        public byte[] createVerifyData(HandshakeContext context,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   336
                boolean isValidation) throws IOException {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   337
            // create finished secret key
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   338
            HashAlg hashAlg =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   339
                    context.negotiatedCipherSuite.hashAlg;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   340
            SecretKey secret = isValidation ?
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   341
                    context.baseReadSecret : context.baseWriteSecret;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   342
            SSLBasicKeyDerivation kdf = new SSLBasicKeyDerivation(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   343
                    secret, hashAlg.name,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   344
                    hkdfLabel, hkdfContext, hashAlg.hashLength);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   345
            AlgorithmParameterSpec keySpec =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   346
                    new SecretSizeSpec(hashAlg.hashLength);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   347
            SecretKey finishedSecret =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   348
                    kdf.deriveKey("TlsFinishedSecret", keySpec);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   349
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   350
            String hmacAlg =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   351
                "Hmac" + hashAlg.name.replace("-", "");
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   352
            try {
53734
cb1642ccc732 8217835: Remove the experimental SunJSSE FIPS compliant mode
xuelei
parents: 53064
diff changeset
   353
                Mac hmac = Mac.getInstance(hmacAlg);
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   354
                hmac.init(finishedSecret);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   355
                return hmac.doFinal(context.handshakeHash.digest());
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   356
            } catch (NoSuchAlgorithmException |InvalidKeyException ex) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   357
                throw new ProviderException(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   358
                        "Failed to generate verify_data", ex);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   359
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   360
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   361
    }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   362
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   363
    /**
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   364
     * The "Finished" handshake message producer.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   365
     */
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   366
    private static final
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   367
            class T12FinishedProducer implements HandshakeProducer {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   368
        // Prevent instantiation of this class.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   369
        private T12FinishedProducer() {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   370
            // blank
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   371
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   372
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   373
        @Override
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   374
        public byte[] produce(ConnectionContext context,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   375
                HandshakeMessage message) throws IOException {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   376
            // The consuming happens in handshake context only.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   377
            HandshakeContext hc = (HandshakeContext)context;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   378
            if (hc.sslConfig.isClientMode) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   379
                return onProduceFinished(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   380
                        (ClientHandshakeContext)context, message);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   381
            } else {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   382
                return onProduceFinished(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   383
                        (ServerHandshakeContext)context, message);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   384
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   385
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   386
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   387
        private byte[] onProduceFinished(ClientHandshakeContext chc,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   388
                HandshakeMessage message) throws IOException {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   389
            // Refresh handshake hash
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   390
            chc.handshakeHash.update();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   391
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   392
            FinishedMessage fm = new FinishedMessage(chc);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   393
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   394
            // Change write cipher and delivery ChangeCipherSpec message.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   395
            ChangeCipherSpec.t10Producer.produce(chc, message);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   396
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   397
            if (SSLLogger.isOn && SSLLogger.isOn("ssl,handshake")) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   398
                SSLLogger.fine(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   399
                        "Produced client Finished handshake message", fm);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   400
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   401
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   402
            // Output the handshake message.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   403
            fm.write(chc.handshakeOutput);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   404
            chc.handshakeOutput.flush();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   405
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   406
            /*
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   407
             * save server verify data for secure renegotiation
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   408
             */
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   409
            if (chc.conContext.secureRenegotiation) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   410
                chc.conContext.clientVerifyData = fm.verifyData;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   411
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   412
55336
c2398053ee90 8211018: Session Resumption without Server-Side State
ascarpino
parents: 53916
diff changeset
   413
            if (chc.statelessResumption) {
c2398053ee90 8211018: Session Resumption without Server-Side State
ascarpino
parents: 53916
diff changeset
   414
                chc.handshakeConsumers.put(
c2398053ee90 8211018: Session Resumption without Server-Side State
ascarpino
parents: 53916
diff changeset
   415
                        SSLHandshake.NEW_SESSION_TICKET.id, SSLHandshake.NEW_SESSION_TICKET);
c2398053ee90 8211018: Session Resumption without Server-Side State
ascarpino
parents: 53916
diff changeset
   416
            }
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   417
            // update the consumers and producers
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   418
            if (!chc.isResumption) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   419
                chc.conContext.consumers.put(ContentType.CHANGE_CIPHER_SPEC.id,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   420
                        ChangeCipherSpec.t10Consumer);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   421
                chc.handshakeConsumers.put(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   422
                        SSLHandshake.FINISHED.id, SSLHandshake.FINISHED);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   423
                chc.conContext.inputRecord.expectingFinishFlight();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   424
            } else {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   425
                if (chc.handshakeSession.isRejoinable()) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   426
                    ((SSLSessionContextImpl)chc.sslContext.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   427
                        engineGetClientSessionContext()).put(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   428
                            chc.handshakeSession);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   429
                }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   430
                chc.conContext.conSession = chc.handshakeSession.finish();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   431
                chc.conContext.protocolVersion = chc.negotiatedProtocol;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   432
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   433
                // handshake context cleanup.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   434
                chc.handshakeFinished = true;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   435
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   436
                // May need to retransmit the last flight for DTLS.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   437
                if (!chc.sslContext.isDTLS()) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   438
                    chc.conContext.finishHandshake();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   439
                }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   440
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   441
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   442
            // The handshake message has been delivered.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   443
            return null;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   444
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   445
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   446
        private byte[] onProduceFinished(ServerHandshakeContext shc,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   447
                HandshakeMessage message) throws IOException {
55336
c2398053ee90 8211018: Session Resumption without Server-Side State
ascarpino
parents: 53916
diff changeset
   448
            if (shc.statelessResumption) {
c2398053ee90 8211018: Session Resumption without Server-Side State
ascarpino
parents: 53916
diff changeset
   449
                NewSessionTicket.handshake12Producer.produce(shc, message);
c2398053ee90 8211018: Session Resumption without Server-Side State
ascarpino
parents: 53916
diff changeset
   450
            }
c2398053ee90 8211018: Session Resumption without Server-Side State
ascarpino
parents: 53916
diff changeset
   451
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   452
            // Refresh handshake hash
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   453
            shc.handshakeHash.update();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   454
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   455
            FinishedMessage fm = new FinishedMessage(shc);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   456
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   457
            // Change write cipher and delivery ChangeCipherSpec message.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   458
            ChangeCipherSpec.t10Producer.produce(shc, message);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   459
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   460
            if (SSLLogger.isOn && SSLLogger.isOn("ssl,handshake")) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   461
                SSLLogger.fine(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   462
                        "Produced server Finished handshake message", fm);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   463
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   464
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   465
            // Output the handshake message.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   466
            fm.write(shc.handshakeOutput);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   467
            shc.handshakeOutput.flush();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   468
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   469
            /*
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   470
             * save client verify data for secure renegotiation
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   471
             */
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   472
            if (shc.conContext.secureRenegotiation) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   473
                shc.conContext.serverVerifyData = fm.verifyData;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   474
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   475
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   476
            // update the consumers and producers
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   477
            if (shc.isResumption) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   478
                shc.conContext.consumers.put(ContentType.CHANGE_CIPHER_SPEC.id,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   479
                        ChangeCipherSpec.t10Consumer);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   480
                shc.handshakeConsumers.put(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   481
                        SSLHandshake.FINISHED.id, SSLHandshake.FINISHED);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   482
                shc.conContext.inputRecord.expectingFinishFlight();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   483
            } else {
55336
c2398053ee90 8211018: Session Resumption without Server-Side State
ascarpino
parents: 53916
diff changeset
   484
                if (shc.handshakeSession.isRejoinable() &&
57485
af4b0fc25bc4 8226338: Updates to Stateless Resumption
ascarpino
parents: 55336
diff changeset
   485
                        !shc.handshakeSession.isStatelessable(shc)) {
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   486
                    ((SSLSessionContextImpl)shc.sslContext.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   487
                        engineGetServerSessionContext()).put(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   488
                            shc.handshakeSession);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   489
                }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   490
                shc.conContext.conSession = shc.handshakeSession.finish();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   491
                shc.conContext.protocolVersion = shc.negotiatedProtocol;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   492
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   493
                // handshake context cleanup.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   494
                shc.handshakeFinished = true;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   495
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   496
                // May need to retransmit the last flight for DTLS.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   497
                if (!shc.sslContext.isDTLS()) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   498
                    shc.conContext.finishHandshake();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   499
                }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   500
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   501
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   502
            // The handshake message has been delivered.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   503
            return null;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   504
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   505
    }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   506
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   507
    /**
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   508
     * The "Finished" handshake message consumer.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   509
     */
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   510
    private static final class T12FinishedConsumer implements SSLConsumer {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   511
        // Prevent instantiation of this class.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   512
        private T12FinishedConsumer() {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   513
            // blank
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   514
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   515
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   516
        @Override
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   517
        public void consume(ConnectionContext context,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   518
                ByteBuffer message) throws IOException {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   519
            // The consuming happens in handshake context only.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   520
            HandshakeContext hc = (HandshakeContext)context;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   521
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   522
            // This consumer can be used only once.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   523
            hc.handshakeConsumers.remove(SSLHandshake.FINISHED.id);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   524
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   525
            // We should not be processing finished messages unless
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   526
            // we have received ChangeCipherSpec
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   527
            if (hc.conContext.consumers.containsKey(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   528
                    ContentType.CHANGE_CIPHER_SPEC.id)) {
53064
103ed9569fc8 8215443: The use of TransportContext.fatal() leads to bad coding style
xuelei
parents: 53055
diff changeset
   529
                throw hc.conContext.fatal(Alert.UNEXPECTED_MESSAGE,
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   530
                        "Missing ChangeCipherSpec message");
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   531
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   532
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   533
            if (hc.sslConfig.isClientMode) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   534
                onConsumeFinished((ClientHandshakeContext)context, message);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   535
            } else {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   536
                onConsumeFinished((ServerHandshakeContext)context, message);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   537
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   538
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   539
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   540
        private void onConsumeFinished(ClientHandshakeContext chc,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   541
                ByteBuffer message) throws IOException {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   542
            FinishedMessage fm = new FinishedMessage(chc, message);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   543
            if (SSLLogger.isOn && SSLLogger.isOn("ssl,handshake")) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   544
                SSLLogger.fine(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   545
                        "Consuming server Finished handshake message", fm);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   546
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   547
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   548
            if (chc.conContext.secureRenegotiation) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   549
                chc.conContext.serverVerifyData = fm.verifyData;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   550
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   551
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   552
            if (!chc.isResumption) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   553
                if (chc.handshakeSession.isRejoinable()) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   554
                    ((SSLSessionContextImpl)chc.sslContext.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   555
                        engineGetClientSessionContext()).put(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   556
                            chc.handshakeSession);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   557
                }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   558
                chc.conContext.conSession = chc.handshakeSession.finish();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   559
                chc.conContext.protocolVersion = chc.negotiatedProtocol;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   560
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   561
                // handshake context cleanup.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   562
                chc.handshakeFinished = true;
52621
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
   563
                recordEvent(chc.conContext.conSession);
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   564
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   565
                // May need to retransmit the last flight for DTLS.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   566
                if (!chc.sslContext.isDTLS()) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   567
                    chc.conContext.finishHandshake();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   568
                }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   569
            } else {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   570
                chc.handshakeProducers.put(SSLHandshake.FINISHED.id,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   571
                        SSLHandshake.FINISHED);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   572
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   573
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   574
            //
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   575
            // produce
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   576
            //
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   577
            SSLHandshake[] probableHandshakeMessages = new SSLHandshake[] {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   578
                SSLHandshake.FINISHED
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   579
            };
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   580
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   581
            for (SSLHandshake hs : probableHandshakeMessages) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   582
                HandshakeProducer handshakeProducer =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   583
                        chc.handshakeProducers.remove(hs.id);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   584
                if (handshakeProducer != null) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   585
                    handshakeProducer.produce(chc, fm);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   586
                }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   587
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   588
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   589
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   590
        private void onConsumeFinished(ServerHandshakeContext shc,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   591
                ByteBuffer message) throws IOException {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   592
            FinishedMessage fm = new FinishedMessage(shc, message);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   593
            if (SSLLogger.isOn && SSLLogger.isOn("ssl,handshake")) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   594
                SSLLogger.fine(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   595
                        "Consuming client Finished handshake message", fm);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   596
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   597
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   598
            if (shc.conContext.secureRenegotiation) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   599
                shc.conContext.clientVerifyData = fm.verifyData;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   600
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   601
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   602
            if (shc.isResumption) {
55336
c2398053ee90 8211018: Session Resumption without Server-Side State
ascarpino
parents: 53916
diff changeset
   603
                if (shc.handshakeSession.isRejoinable() &&
c2398053ee90 8211018: Session Resumption without Server-Side State
ascarpino
parents: 53916
diff changeset
   604
                        !shc.statelessResumption) {
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   605
                    ((SSLSessionContextImpl)shc.sslContext.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   606
                        engineGetServerSessionContext()).put(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   607
                            shc.handshakeSession);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   608
                }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   609
                shc.conContext.conSession = shc.handshakeSession.finish();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   610
                shc.conContext.protocolVersion = shc.negotiatedProtocol;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   611
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   612
                // handshake context cleanup.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   613
                shc.handshakeFinished = true;
52621
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
   614
                recordEvent(shc.conContext.conSession);
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   615
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   616
                // May need to retransmit the last flight for DTLS.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   617
                if (!shc.sslContext.isDTLS()) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   618
                    shc.conContext.finishHandshake();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   619
                }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   620
            } else {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   621
                shc.handshakeProducers.put(SSLHandshake.FINISHED.id,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   622
                        SSLHandshake.FINISHED);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   623
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   624
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   625
            //
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   626
            // produce
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   627
            //
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   628
            SSLHandshake[] probableHandshakeMessages = new SSLHandshake[] {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   629
                SSLHandshake.FINISHED
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   630
            };
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   631
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   632
            for (SSLHandshake hs : probableHandshakeMessages) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   633
                HandshakeProducer handshakeProducer =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   634
                        shc.handshakeProducers.remove(hs.id);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   635
                if (handshakeProducer != null) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   636
                    handshakeProducer.produce(shc, fm);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   637
                }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   638
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   639
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   640
    }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   641
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   642
    /**
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   643
     * The "Finished" handshake message producer.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   644
     */
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   645
    private static final
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   646
            class T13FinishedProducer implements HandshakeProducer {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   647
        // Prevent instantiation of this class.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   648
        private T13FinishedProducer() {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   649
            // blank
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   650
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   651
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   652
        @Override
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   653
        public byte[] produce(ConnectionContext context,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   654
                HandshakeMessage message) throws IOException {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   655
            // The consuming happens in handshake context only.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   656
            HandshakeContext hc = (HandshakeContext)context;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   657
            if (hc.sslConfig.isClientMode) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   658
                return onProduceFinished(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   659
                        (ClientHandshakeContext)context, message);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   660
            } else {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   661
                return onProduceFinished(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   662
                        (ServerHandshakeContext)context, message);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   663
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   664
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   665
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   666
        private byte[] onProduceFinished(ClientHandshakeContext chc,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   667
                HandshakeMessage message) throws IOException {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   668
            // Refresh handshake hash
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   669
            chc.handshakeHash.update();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   670
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   671
            FinishedMessage fm = new FinishedMessage(chc);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   672
            if (SSLLogger.isOn && SSLLogger.isOn("ssl,handshake")) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   673
                SSLLogger.fine(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   674
                        "Produced client Finished handshake message", fm);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   675
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   676
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   677
            // Output the handshake message.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   678
            fm.write(chc.handshakeOutput);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   679
            chc.handshakeOutput.flush();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   680
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   681
            // save server verify data for secure renegotiation
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   682
            if (chc.conContext.secureRenegotiation) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   683
                chc.conContext.clientVerifyData = fm.verifyData;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   684
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   685
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   686
            // update the context
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   687
            // Change client/server application traffic secrets.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   688
            SSLKeyDerivation kd = chc.handshakeKeyDerivation;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   689
            if (kd == null) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   690
                // unlikely
53064
103ed9569fc8 8215443: The use of TransportContext.fatal() leads to bad coding style
xuelei
parents: 53055
diff changeset
   691
                throw chc.conContext.fatal(Alert.INTERNAL_ERROR,
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   692
                    "no key derivation");
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   693
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   694
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   695
            SSLTrafficKeyDerivation kdg =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   696
                    SSLTrafficKeyDerivation.valueOf(chc.negotiatedProtocol);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   697
            if (kdg == null) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   698
                // unlikely
53064
103ed9569fc8 8215443: The use of TransportContext.fatal() leads to bad coding style
xuelei
parents: 53055
diff changeset
   699
                throw chc.conContext.fatal(Alert.INTERNAL_ERROR,
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   700
                        "Not supported key derivation: " +
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   701
                        chc.negotiatedProtocol);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   702
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   703
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   704
            try {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   705
                // update the application traffic read keys.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   706
                SecretKey writeSecret = kd.deriveKey(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   707
                        "TlsClientAppTrafficSecret", null);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   708
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   709
                SSLKeyDerivation writeKD =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   710
                        kdg.createKeyDerivation(chc, writeSecret);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   711
                SecretKey writeKey = writeKD.deriveKey(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   712
                        "TlsKey", null);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   713
                SecretKey writeIvSecret = writeKD.deriveKey(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   714
                        "TlsIv", null);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   715
                IvParameterSpec writeIv =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   716
                        new IvParameterSpec(writeIvSecret.getEncoded());
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   717
                SSLWriteCipher writeCipher =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   718
                        chc.negotiatedCipherSuite.bulkCipher.createWriteCipher(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   719
                                Authenticator.valueOf(chc.negotiatedProtocol),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   720
                                chc.negotiatedProtocol, writeKey, writeIv,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   721
                                chc.sslContext.getSecureRandom());
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   722
53055
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
   723
                if (writeCipher == null) {
53064
103ed9569fc8 8215443: The use of TransportContext.fatal() leads to bad coding style
xuelei
parents: 53055
diff changeset
   724
                    throw chc.conContext.fatal(Alert.ILLEGAL_PARAMETER,
53055
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
   725
                        "Illegal cipher suite (" + chc.negotiatedCipherSuite +
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
   726
                        ") and protocol version (" + chc.negotiatedProtocol +
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
   727
                        ")");
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
   728
                }
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
   729
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   730
                chc.baseWriteSecret = writeSecret;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   731
                chc.conContext.outputRecord.changeWriteCiphers(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   732
                        writeCipher, false);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   733
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   734
            } catch (GeneralSecurityException gse) {
53064
103ed9569fc8 8215443: The use of TransportContext.fatal() leads to bad coding style
xuelei
parents: 53055
diff changeset
   735
                throw chc.conContext.fatal(Alert.INTERNAL_ERROR,
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   736
                        "Failure to derive application secrets", gse);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   737
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   738
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   739
            // The resumption master secret is stored in the session so
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   740
            // it can be used after the handshake is completed.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   741
            SSLSecretDerivation sd = ((SSLSecretDerivation) kd).forContext(chc);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   742
            SecretKey resumptionMasterSecret = sd.deriveKey(
53055
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
   743
                    "TlsResumptionMasterSecret", null);
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
   744
            chc.handshakeSession.setResumptionMasterSecret(
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
   745
                    resumptionMasterSecret);
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   746
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   747
            chc.conContext.conSession = chc.handshakeSession.finish();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   748
            chc.conContext.protocolVersion = chc.negotiatedProtocol;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   749
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   750
            // handshake context cleanup.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   751
            chc.handshakeFinished = true;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   752
            chc.conContext.finishHandshake();
52621
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
   753
            recordEvent(chc.conContext.conSession);
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
   754
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   755
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   756
            // The handshake message has been delivered.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   757
            return null;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   758
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   759
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   760
        private byte[] onProduceFinished(ServerHandshakeContext shc,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   761
                HandshakeMessage message) throws IOException {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   762
            // Refresh handshake hash
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   763
            shc.handshakeHash.update();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   764
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   765
            FinishedMessage fm = new FinishedMessage(shc);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   766
            if (SSLLogger.isOn && SSLLogger.isOn("ssl,handshake")) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   767
                SSLLogger.fine(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   768
                        "Produced server Finished handshake message", fm);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   769
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   770
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   771
            // Output the handshake message.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   772
            fm.write(shc.handshakeOutput);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   773
            shc.handshakeOutput.flush();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   774
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   775
            // Change client/server application traffic secrets.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   776
            SSLKeyDerivation kd = shc.handshakeKeyDerivation;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   777
            if (kd == null) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   778
                // unlikely
53064
103ed9569fc8 8215443: The use of TransportContext.fatal() leads to bad coding style
xuelei
parents: 53055
diff changeset
   779
                throw shc.conContext.fatal(Alert.INTERNAL_ERROR,
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   780
                    "no key derivation");
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   781
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   782
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   783
            SSLTrafficKeyDerivation kdg =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   784
                    SSLTrafficKeyDerivation.valueOf(shc.negotiatedProtocol);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   785
            if (kdg == null) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   786
                // unlikely
53064
103ed9569fc8 8215443: The use of TransportContext.fatal() leads to bad coding style
xuelei
parents: 53055
diff changeset
   787
                throw shc.conContext.fatal(Alert.INTERNAL_ERROR,
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   788
                        "Not supported key derivation: " +
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   789
                        shc.negotiatedProtocol);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   790
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   791
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   792
            // derive salt secret
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   793
            try {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   794
                SecretKey saltSecret = kd.deriveKey("TlsSaltSecret", null);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   795
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   796
                // derive application secrets
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   797
                HashAlg hashAlg = shc.negotiatedCipherSuite.hashAlg;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   798
                HKDF hkdf = new HKDF(hashAlg.name);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   799
                byte[] zeros = new byte[hashAlg.hashLength];
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   800
                SecretKeySpec sharedSecret =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   801
                        new SecretKeySpec(zeros, "TlsZeroSecret");
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   802
                SecretKey masterSecret =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   803
                    hkdf.extract(saltSecret, sharedSecret, "TlsMasterSecret");
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   804
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   805
                SSLKeyDerivation secretKD =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   806
                        new SSLSecretDerivation(shc, masterSecret);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   807
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   808
                // update the handshake traffic write keys.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   809
                SecretKey writeSecret = secretKD.deriveKey(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   810
                        "TlsServerAppTrafficSecret", null);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   811
                SSLKeyDerivation writeKD =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   812
                        kdg.createKeyDerivation(shc, writeSecret);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   813
                SecretKey writeKey = writeKD.deriveKey(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   814
                        "TlsKey", null);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   815
                SecretKey writeIvSecret = writeKD.deriveKey(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   816
                        "TlsIv", null);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   817
                IvParameterSpec writeIv =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   818
                        new IvParameterSpec(writeIvSecret.getEncoded());
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   819
                SSLWriteCipher writeCipher =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   820
                        shc.negotiatedCipherSuite.bulkCipher.createWriteCipher(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   821
                                Authenticator.valueOf(shc.negotiatedProtocol),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   822
                                shc.negotiatedProtocol, writeKey, writeIv,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   823
                                shc.sslContext.getSecureRandom());
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   824
53055
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
   825
                if (writeCipher == null) {
53064
103ed9569fc8 8215443: The use of TransportContext.fatal() leads to bad coding style
xuelei
parents: 53055
diff changeset
   826
                    throw shc.conContext.fatal(Alert.ILLEGAL_PARAMETER,
53055
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
   827
                        "Illegal cipher suite (" + shc.negotiatedCipherSuite +
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
   828
                        ") and protocol version (" + shc.negotiatedProtocol +
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
   829
                        ")");
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
   830
                }
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
   831
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   832
                shc.baseWriteSecret = writeSecret;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   833
                shc.conContext.outputRecord.changeWriteCiphers(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   834
                        writeCipher, false);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   835
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   836
                // update the context for the following key derivation
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   837
                shc.handshakeKeyDerivation = secretKD;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   838
            } catch (GeneralSecurityException gse) {
53064
103ed9569fc8 8215443: The use of TransportContext.fatal() leads to bad coding style
xuelei
parents: 53055
diff changeset
   839
                throw shc.conContext.fatal(Alert.INTERNAL_ERROR,
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   840
                        "Failure to derive application secrets", gse);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   841
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   842
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   843
            /*
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   844
             * save client verify data for secure renegotiation
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   845
             */
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   846
            if (shc.conContext.secureRenegotiation) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   847
                shc.conContext.serverVerifyData = fm.verifyData;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   848
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   849
57485
af4b0fc25bc4 8226338: Updates to Stateless Resumption
ascarpino
parents: 55336
diff changeset
   850
            shc.conContext.conSession = shc.handshakeSession.finish();
af4b0fc25bc4 8226338: Updates to Stateless Resumption
ascarpino
parents: 55336
diff changeset
   851
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   852
            // update the context
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   853
            shc.handshakeConsumers.put(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   854
                    SSLHandshake.FINISHED.id, SSLHandshake.FINISHED);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   855
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   856
            // The handshake message has been delivered.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   857
            return null;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   858
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   859
    }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   860
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   861
    /**
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   862
     * The "Finished" handshake message consumer.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   863
     */
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   864
    private static final class T13FinishedConsumer implements SSLConsumer {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   865
        // Prevent instantiation of this class.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   866
        private T13FinishedConsumer() {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   867
            // blank
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   868
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   869
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   870
        @Override
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   871
        public void consume(ConnectionContext context,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   872
                ByteBuffer message) throws IOException {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   873
            // The consuming happens in handshake context only.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   874
            HandshakeContext hc = (HandshakeContext)context;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   875
            if (hc.sslConfig.isClientMode) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   876
                onConsumeFinished(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   877
                        (ClientHandshakeContext)context, message);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   878
            } else {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   879
                onConsumeFinished(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   880
                        (ServerHandshakeContext)context, message);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   881
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   882
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   883
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   884
        private void onConsumeFinished(ClientHandshakeContext chc,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   885
                ByteBuffer message) throws IOException {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   886
            FinishedMessage fm = new FinishedMessage(chc, message);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   887
            if (SSLLogger.isOn && SSLLogger.isOn("ssl,handshake")) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   888
                SSLLogger.fine(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   889
                        "Consuming server Finished handshake message", fm);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   890
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   891
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   892
            // Save client verify data for secure renegotiation.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   893
            if (chc.conContext.secureRenegotiation) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   894
                chc.conContext.serverVerifyData = fm.verifyData;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   895
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   896
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   897
            //
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   898
            // validate
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   899
            //
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   900
            // blank
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   901
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   902
            //
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   903
            // update
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   904
            //
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   905
            // A change_cipher_spec record received after the peer's Finished
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   906
            // message MUST be treated as an unexpected record type.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   907
            chc.conContext.consumers.remove(ContentType.CHANGE_CIPHER_SPEC.id);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   908
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   909
            // Change client/server application traffic secrets.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   910
            // Refresh handshake hash
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   911
            chc.handshakeHash.update();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   912
            SSLKeyDerivation kd = chc.handshakeKeyDerivation;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   913
            if (kd == null) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   914
                // unlikely
53064
103ed9569fc8 8215443: The use of TransportContext.fatal() leads to bad coding style
xuelei
parents: 53055
diff changeset
   915
                throw chc.conContext.fatal(Alert.INTERNAL_ERROR,
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   916
                    "no key derivation");
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   917
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   918
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   919
            SSLTrafficKeyDerivation kdg =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   920
                    SSLTrafficKeyDerivation.valueOf(chc.negotiatedProtocol);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   921
            if (kdg == null) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   922
                // unlikely
53064
103ed9569fc8 8215443: The use of TransportContext.fatal() leads to bad coding style
xuelei
parents: 53055
diff changeset
   923
                throw chc.conContext.fatal(Alert.INTERNAL_ERROR,
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   924
                        "Not supported key derivation: " +
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   925
                        chc.negotiatedProtocol);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   926
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   927
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   928
            // save the session
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   929
            if (!chc.isResumption && chc.handshakeSession.isRejoinable()) {
55336
c2398053ee90 8211018: Session Resumption without Server-Side State
ascarpino
parents: 53916
diff changeset
   930
                ((SSLSessionContextImpl)chc.sslContext.
c2398053ee90 8211018: Session Resumption without Server-Side State
ascarpino
parents: 53916
diff changeset
   931
                        engineGetClientSessionContext()).
c2398053ee90 8211018: Session Resumption without Server-Side State
ascarpino
parents: 53916
diff changeset
   932
                        put(chc.handshakeSession);
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   933
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   934
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   935
            // derive salt secret
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   936
            try {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   937
                SecretKey saltSecret = kd.deriveKey("TlsSaltSecret", null);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   938
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   939
                // derive application secrets
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   940
                HashAlg hashAlg = chc.negotiatedCipherSuite.hashAlg;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   941
                HKDF hkdf = new HKDF(hashAlg.name);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   942
                byte[] zeros = new byte[hashAlg.hashLength];
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   943
                SecretKeySpec sharedSecret =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   944
                        new SecretKeySpec(zeros, "TlsZeroSecret");
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   945
                SecretKey masterSecret =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   946
                    hkdf.extract(saltSecret, sharedSecret, "TlsMasterSecret");
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   947
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   948
                SSLKeyDerivation secretKD =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   949
                        new SSLSecretDerivation(chc, masterSecret);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   950
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   951
                // update the handshake traffic read keys.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   952
                SecretKey readSecret = secretKD.deriveKey(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   953
                        "TlsServerAppTrafficSecret", null);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   954
                SSLKeyDerivation writeKD =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   955
                        kdg.createKeyDerivation(chc, readSecret);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   956
                SecretKey readKey = writeKD.deriveKey(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   957
                        "TlsKey", null);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   958
                SecretKey readIvSecret = writeKD.deriveKey(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   959
                        "TlsIv", null);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   960
                IvParameterSpec readIv =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   961
                        new IvParameterSpec(readIvSecret.getEncoded());
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   962
                SSLReadCipher readCipher =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   963
                        chc.negotiatedCipherSuite.bulkCipher.createReadCipher(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   964
                                Authenticator.valueOf(chc.negotiatedProtocol),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   965
                                chc.negotiatedProtocol, readKey, readIv,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   966
                                chc.sslContext.getSecureRandom());
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   967
53055
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
   968
                if (readCipher == null) {
53064
103ed9569fc8 8215443: The use of TransportContext.fatal() leads to bad coding style
xuelei
parents: 53055
diff changeset
   969
                    throw chc.conContext.fatal(Alert.ILLEGAL_PARAMETER,
53055
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
   970
                        "Illegal cipher suite (" + chc.negotiatedCipherSuite +
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
   971
                        ") and protocol version (" + chc.negotiatedProtocol +
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
   972
                        ")");
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
   973
                }
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
   974
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   975
                chc.baseReadSecret = readSecret;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   976
                chc.conContext.inputRecord.changeReadCiphers(readCipher);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   977
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   978
                // update the context for the following key derivation
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   979
                chc.handshakeKeyDerivation = secretKD;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   980
            } catch (GeneralSecurityException gse) {
53064
103ed9569fc8 8215443: The use of TransportContext.fatal() leads to bad coding style
xuelei
parents: 53055
diff changeset
   981
                throw chc.conContext.fatal(Alert.INTERNAL_ERROR,
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   982
                        "Failure to derive application secrets", gse);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   983
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   984
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   985
            //
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   986
            // produce
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   987
            //
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   988
            chc.handshakeProducers.put(SSLHandshake.FINISHED.id,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   989
                        SSLHandshake.FINISHED);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   990
            SSLHandshake[] probableHandshakeMessages = new SSLHandshake[] {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   991
                // full handshake messages
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   992
                SSLHandshake.CERTIFICATE,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   993
                SSLHandshake.CERTIFICATE_VERIFY,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   994
                SSLHandshake.FINISHED
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   995
            };
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   996
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   997
            for (SSLHandshake hs : probableHandshakeMessages) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   998
                HandshakeProducer handshakeProducer =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
   999
                        chc.handshakeProducers.remove(hs.id);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1000
                if (handshakeProducer != null) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1001
                    handshakeProducer.produce(chc, null);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1002
                }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1003
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1004
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1005
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1006
        private void onConsumeFinished(ServerHandshakeContext shc,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1007
                ByteBuffer message) throws IOException {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1008
            FinishedMessage fm = new FinishedMessage(shc, message);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1009
            if (SSLLogger.isOn && SSLLogger.isOn("ssl,handshake")) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1010
                SSLLogger.fine(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1011
                        "Consuming client Finished handshake message", fm);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1012
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1013
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1014
            if (shc.conContext.secureRenegotiation) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1015
                shc.conContext.clientVerifyData = fm.verifyData;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1016
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1017
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1018
            //
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1019
            // validate
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1020
            //
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1021
            // blank
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1022
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1023
            //
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1024
            // update
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1025
            //
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1026
            // Change client/server application traffic secrets.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1027
            SSLKeyDerivation kd = shc.handshakeKeyDerivation;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1028
            if (kd == null) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1029
                // unlikely
53064
103ed9569fc8 8215443: The use of TransportContext.fatal() leads to bad coding style
xuelei
parents: 53055
diff changeset
  1030
                throw shc.conContext.fatal(Alert.INTERNAL_ERROR,
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1031
                    "no key derivation");
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1032
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1033
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1034
            SSLTrafficKeyDerivation kdg =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1035
                    SSLTrafficKeyDerivation.valueOf(shc.negotiatedProtocol);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1036
            if (kdg == null) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1037
                // unlikely
53064
103ed9569fc8 8215443: The use of TransportContext.fatal() leads to bad coding style
xuelei
parents: 53055
diff changeset
  1038
                throw shc.conContext.fatal(Alert.INTERNAL_ERROR,
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1039
                        "Not supported key derivation: " +
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1040
                        shc.negotiatedProtocol);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1041
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1042
55336
c2398053ee90 8211018: Session Resumption without Server-Side State
ascarpino
parents: 53916
diff changeset
  1043
            // Save the session if possible and not stateless
c2398053ee90 8211018: Session Resumption without Server-Side State
ascarpino
parents: 53916
diff changeset
  1044
            if (!shc.statelessResumption && !shc.isResumption &&
c2398053ee90 8211018: Session Resumption without Server-Side State
ascarpino
parents: 53916
diff changeset
  1045
                    shc.handshakeSession.isRejoinable()) {
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1046
                SSLSessionContextImpl sessionContext = (SSLSessionContextImpl)
55336
c2398053ee90 8211018: Session Resumption without Server-Side State
ascarpino
parents: 53916
diff changeset
  1047
                        shc.sslContext.engineGetServerSessionContext();
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1048
                sessionContext.put(shc.handshakeSession);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1049
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1050
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1051
            try {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1052
                // update the application traffic read keys.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1053
                SecretKey readSecret = kd.deriveKey(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1054
                        "TlsClientAppTrafficSecret", null);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1055
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1056
                SSLKeyDerivation readKD =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1057
                        kdg.createKeyDerivation(shc, readSecret);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1058
                SecretKey readKey = readKD.deriveKey(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1059
                        "TlsKey", null);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1060
                SecretKey readIvSecret = readKD.deriveKey(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1061
                        "TlsIv", null);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1062
                IvParameterSpec readIv =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1063
                        new IvParameterSpec(readIvSecret.getEncoded());
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1064
                SSLReadCipher readCipher =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1065
                        shc.negotiatedCipherSuite.bulkCipher.createReadCipher(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1066
                                Authenticator.valueOf(shc.negotiatedProtocol),
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1067
                                shc.negotiatedProtocol, readKey, readIv,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1068
                                shc.sslContext.getSecureRandom());
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1069
53055
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
  1070
                if (readCipher == null) {
53064
103ed9569fc8 8215443: The use of TransportContext.fatal() leads to bad coding style
xuelei
parents: 53055
diff changeset
  1071
                    throw shc.conContext.fatal(Alert.ILLEGAL_PARAMETER,
53055
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
  1072
                        "Illegal cipher suite (" + shc.negotiatedCipherSuite +
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
  1073
                        ") and protocol version (" + shc.negotiatedProtocol +
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
  1074
                        ")");
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
  1075
                }
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
  1076
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1077
                shc.baseReadSecret = readSecret;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1078
                shc.conContext.inputRecord.changeReadCiphers(readCipher);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1079
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1080
                // The resumption master secret is stored in the session so
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1081
                // it can be used after the handshake is completed.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1082
                shc.handshakeHash.update();
53055
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
  1083
                SSLSecretDerivation sd =
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
  1084
                        ((SSLSecretDerivation)kd).forContext(shc);
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1085
                SecretKey resumptionMasterSecret = sd.deriveKey(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1086
                "TlsResumptionMasterSecret", null);
53055
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
  1087
                shc.handshakeSession.setResumptionMasterSecret(
c36464ea1f04 8213782: NullPointerException in sun.security.ssl.OutputRecord.changeWriteCiphers
xuelei
parents: 52621
diff changeset
  1088
                        resumptionMasterSecret);
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1089
            } catch (GeneralSecurityException gse) {
53064
103ed9569fc8 8215443: The use of TransportContext.fatal() leads to bad coding style
xuelei
parents: 53055
diff changeset
  1090
                throw shc.conContext.fatal(Alert.INTERNAL_ERROR,
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1091
                        "Failure to derive application secrets", gse);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1092
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1093
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1094
            //  update connection context
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1095
            shc.conContext.conSession = shc.handshakeSession.finish();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1096
            shc.conContext.protocolVersion = shc.negotiatedProtocol;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1097
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1098
            // handshake context cleanup.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1099
            shc.handshakeFinished = true;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1100
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1101
            // May need to retransmit the last flight for DTLS.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1102
            if (!shc.sslContext.isDTLS()) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1103
                shc.conContext.finishHandshake();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1104
            }
52621
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1105
            recordEvent(shc.conContext.conSession);
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1106
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1107
            //
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1108
            // produce
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1109
            if (SSLLogger.isOn && SSLLogger.isOn("ssl,handshake")) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1110
                SSLLogger.fine(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1111
                "Sending new session ticket");
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1112
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1113
            NewSessionTicket.kickstartProducer.produce(shc);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1114
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1115
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1116
    }
52621
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1117
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1118
    private static void recordEvent(SSLSessionImpl session) {
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1119
        TLSHandshakeEvent event = new TLSHandshakeEvent();
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1120
        if (event.shouldCommit() || EventHelper.isLoggingSecurity()) {
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1121
            int peerCertificateId = 0;
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1122
            try {
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1123
                // use hash code for Id
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1124
                peerCertificateId = session
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1125
                        .getCertificateChain()[0]
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1126
                        .hashCode();
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1127
            } catch (SSLPeerUnverifiedException e) {
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1128
                 // not verified msg
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1129
            }
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1130
            if (event.shouldCommit()) {
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1131
                event.peerHost = session.getPeerHost();
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1132
                event.peerPort = session.getPeerPort();
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1133
                event.cipherSuite = session.getCipherSuite();
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1134
                event.protocolVersion = session.getProtocol();
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1135
                event.certificateId = peerCertificateId;
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1136
                event.commit();
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1137
            }
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1138
            if (EventHelper.isLoggingSecurity()) {
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1139
                EventHelper.logTLSHandshakeEvent(null,
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1140
                                session.getPeerHost(),
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1141
                                session.getPeerPort(),
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1142
                                session.getCipherSuite(),
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1143
                                session.getProtocol(),
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1144
                                peerCertificateId);
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1145
            }
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1146
        }
f7309a1491d9 8148188: Enhance the security libraries to record events of interest
coffeys
parents: 50768
diff changeset
  1147
    }
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents:
diff changeset
  1148
}